Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. 2025/06/26 02:58:12 ignoring optional flag "sandboxArg"="0" 2025/06/26 02:58:13 parsed 1 programs [ 52.301608][ T28] audit: type=1400 audit(1750906694.613:106): avc: denied { unlink } for pid=385 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.337114][ T385] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.163073][ T28] audit: type=1401 audit(1750906695.473:107): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 53.202527][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.209560][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.217286][ T399] device bridge_slave_0 entered promiscuous mode [ 53.224797][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.231842][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.239185][ T399] device bridge_slave_1 entered promiscuous mode [ 53.277173][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.284301][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.291565][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.298573][ T399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.315037][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.322534][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.329849][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.337398][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.346821][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.355152][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.362200][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.370542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.378835][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.385874][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.397287][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.406837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.419290][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.429857][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.437984][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.445509][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.454820][ T399] device veth0_vlan entered promiscuous mode [ 53.464140][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.473153][ T399] device veth1_macvtap entered promiscuous mode [ 53.482152][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.492773][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.599905][ T28] audit: type=1400 audit(1750906695.903:108): avc: denied { create } for pid=416 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 2025/06/26 02:58:16 executed programs: 0 [ 54.176975][ T446] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.184037][ T446] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.191452][ T446] device bridge_slave_0 entered promiscuous mode [ 54.198124][ T446] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.205159][ T446] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.212708][ T446] device bridge_slave_1 entered promiscuous mode [ 54.263953][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.272339][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.284721][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.293183][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.301398][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.308400][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.315873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.325146][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.333476][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.341612][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.348612][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.362273][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.370286][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.378947][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.387036][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.399432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.407862][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.418345][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.426483][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.434006][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.441914][ T316] device bridge_slave_1 left promiscuous mode [ 54.447995][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.455469][ T316] device bridge_slave_0 left promiscuous mode [ 54.461789][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.469423][ T316] device veth1_macvtap left promiscuous mode [ 54.475682][ T316] device veth0_vlan left promiscuous mode [ 54.554784][ T446] device veth0_vlan entered promiscuous mode [ 54.564506][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.573787][ T446] device veth1_macvtap entered promiscuous mode [ 54.582813][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.591400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.600629][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.609288][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.631801][ T451] loop2: detected capacity change from 0 to 512 [ 54.639742][ T451] EXT4-fs (loop2): Test dummy encryption mode enabled [ 54.646745][ T451] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 54.659811][ T451] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.671667][ T451] EXT4-fs (loop2): 1 truncate cleaned up [ 54.677295][ T451] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 54.685854][ T28] audit: type=1400 audit(1750906696.993:109): avc: denied { mount } for pid=450 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.694415][ T451] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 54.707527][ T28] audit: type=1400 audit(1750906696.993:110): avc: denied { write } for pid=450 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.716135][ T451] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 54.736430][ T28] audit: type=1400 audit(1750906696.993:111): avc: denied { add_name } for pid=450 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.744875][ T451] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.16: Siphash requires key [ 54.786603][ T28] audit: type=1400 audit(1750906696.993:112): avc: denied { create } for pid=450 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.798439][ T451] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.16: Hash code is SIPHASH, but hash not in dirent [ 54.838935][ T28] audit: type=1400 audit(1750906697.023:113): avc: denied { write open } for pid=450 comm="syz.2.16" path="/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.851398][ T451] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.16: Corrupt directory, running e2fsck is recommended [ 54.917441][ T28] audit: type=1400 audit(1750906697.023:114): avc: denied { create } for pid=450 comm="syz.2.16" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 54.971819][ T451] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.16: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 54.995098][ T446] EXT4-fs (loop2): unmounting filesystem. [ 55.007927][ T459] loop2: detected capacity change from 0 to 512 [ 55.015823][ T459] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.022851][ T459] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.034337][ T459] EXT4-fs (loop2): 1 truncate cleaned up [ 55.039994][ T459] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 55.050939][ T459] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.17: Siphash requires key [ 55.062183][ T459] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.17: Hash code is SIPHASH, but hash not in dirent [ 55.074697][ T459] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.17: Corrupt directory, running e2fsck is recommended [ 55.087567][ T459] ================================================================== [ 55.095617][ T459] BUG: KASAN: use-after-free in __ext4_check_dir_entry+0x7c2/0x970 [ 55.103497][ T459] Read of size 2 at addr ffff88812fa6f003 by task syz.2.17/459 [ 55.111013][ T459] [ 55.113311][ T459] CPU: 0 PID: 459 Comm: syz.2.17 Not tainted 6.1.141-syzkaller-1169940-g36d69f6a49eb #0 [ 55.122995][ T459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.133038][ T459] Call Trace: [ 55.136387][ T459] [ 55.139302][ T459] __dump_stack+0x21/0x24 [ 55.143610][ T459] dump_stack_lvl+0xee/0x150 [ 55.148180][ T459] ? __cfi_dump_stack_lvl+0x8/0x8 [ 55.153178][ T459] ? __cfi__printk+0x8/0x8 [ 55.157570][ T459] ? __getblk_gfp+0x3b/0x7d0 [ 55.162134][ T459] ? __ext4_check_dir_entry+0x7c2/0x970 [ 55.167662][ T459] print_address_description+0x71/0x210 [ 55.173186][ T459] print_report+0x4a/0x60 [ 55.177490][ T459] kasan_report+0x122/0x150 [ 55.181966][ T459] ? __ext4_check_dir_entry+0x7c2/0x970 [ 55.187488][ T459] __asan_report_load2_noabort+0x14/0x20 [ 55.193112][ T459] __ext4_check_dir_entry+0x7c2/0x970 [ 55.198475][ T459] ext4_readdir+0x1266/0x3c10 [ 55.203130][ T459] ? __cfi_ext4_readdir+0x10/0x10 [ 55.208127][ T459] ? downgrade_write+0x350/0x350 [ 55.213042][ T459] ? __cfi_call_rcu+0x10/0x10 [ 55.217690][ T459] ? avc_policy_seqno+0x1b/0x70 [ 55.222513][ T459] ? down_read_killable+0xb6/0x100 [ 55.227597][ T459] ? __cfi_down_read_killable+0x10/0x10 [ 55.233114][ T459] ? fsnotify_perm+0x269/0x5b0 [ 55.237848][ T459] ? security_file_permission+0x94/0xb0 [ 55.243402][ T459] iterate_dir+0x271/0x610 [ 55.247796][ T459] ? __cfi_ext4_readdir+0x10/0x10 [ 55.252796][ T459] __se_sys_getdents64+0xe5/0x240 [ 55.257793][ T459] ? __x64_sys_getdents64+0x90/0x90 [ 55.262958][ T459] ? xfd_validate_state+0x70/0x150 [ 55.268045][ T459] ? __cfi_filldir64+0x10/0x10 [ 55.272780][ T459] ? fpregs_restore_userregs+0x128/0x260 [ 55.278385][ T459] __x64_sys_getdents64+0x7b/0x90 [ 55.283381][ T459] x64_sys_call+0x15c/0x9a0 [ 55.287866][ T459] do_syscall_64+0x4c/0xa0 [ 55.292256][ T459] ? clear_bhb_loop+0x30/0x80 [ 55.296909][ T459] ? clear_bhb_loop+0x30/0x80 [ 55.301556][ T459] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 55.307433][ T459] RIP: 0033:0x7f58cd38e929 [ 55.311842][ T459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.331429][ T459] RSP: 002b:00007f58ce161038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 55.339832][ T459] RAX: ffffffffffffffda RBX: 00007f58cd5b5fa0 RCX: 00007f58cd38e929 [ 55.347784][ T459] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000004 [ 55.355747][ T459] RBP: 00007f58cd410b39 R08: 0000000000000000 R09: 0000000000000000 [ 55.363694][ T459] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.371646][ T459] R13: 0000000000000000 R14: 00007f58cd5b5fa0 R15: 00007ffe7ebf2ea8 [ 55.379626][ T459] [ 55.382620][ T459] [ 55.384921][ T459] The buggy address belongs to the physical page: [ 55.391302][ T459] page:ffffea0004be9bc0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x12fa6f [ 55.401530][ T459] flags: 0x4000000000000000(zone=1) [ 55.406732][ T459] raw: 4000000000000000 ffffea0004be9c08 ffff8881f703c7a8 0000000000000000 [ 55.415295][ T459] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 55.423847][ T459] page dumped because: kasan: bad access detected [ 55.430230][ T459] page_owner tracks the page as freed [ 55.435565][ T459] page last allocated via order 0, migratetype Movable, gfp_mask 0x8140dca(GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO|__GFP_CMA), pid 459, tgid 458 (syz.2.17), ts 55006779232, free_ts 55007848283 [ 55.454639][ T459] post_alloc_hook+0x1f5/0x210 [ 55.459388][ T459] prep_new_page+0x1c/0x110 [ 55.463863][ T459] get_page_from_freelist+0x2c7b/0x2cf0 [ 55.469380][ T459] __alloc_pages+0x19e/0x3a0 [ 55.473938][ T459] __folio_alloc+0x12/0x40 [ 55.478325][ T459] handle_mm_fault+0x18ef/0x2640 [ 55.483234][ T459] do_user_addr_fault+0x905/0x1050 [ 55.488316][ T459] exc_page_fault+0x51/0xb0 [ 55.492801][ T459] asm_exc_page_fault+0x27/0x30 [ 55.497640][ T459] page last free stack trace: [ 55.502289][ T459] free_unref_page_prepare+0x742/0x750 [ 55.507732][ T459] free_unref_page_list+0xba/0x7c0 [ 55.512822][ T459] release_pages+0xad1/0xb20 [ 55.517392][ T459] free_pages_and_swap_cache+0x86/0xa0 [ 55.522829][ T459] tlb_finish_mmu+0x1aa/0x370 [ 55.527491][ T459] unmap_region+0x28d/0x2e0 [ 55.531976][ T459] do_mas_align_munmap+0xb94/0x11b0 [ 55.537152][ T459] do_mas_munmap+0x241/0x2b0 [ 55.541725][ T459] __vm_munmap+0x19f/0x2f0 [ 55.546120][ T459] __x64_sys_munmap+0x6b/0x80 [ 55.550776][ T459] x64_sys_call+0x8a/0x9a0 [ 55.555172][ T459] do_syscall_64+0x4c/0xa0 [ 55.559567][ T459] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 55.565438][ T459] [ 55.567746][ T459] Memory state around the buggy address: [ 55.573350][ T459] ffff88812fa6ef00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.581385][ T459] ffff88812fa6ef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 55.589421][ T459] >ffff88812fa6f000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.597454][ T459] ^ [ 55.601580][ T459] ffff88812fa6f080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.609618][ T459] ffff88812fa6f100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 55.617649][ T459] ================================================================== [ 55.629303][ T459] Disabling lock debugging due to kernel taint [ 55.631997][ T28] audit: type=1400 audit(1750906697.933:115): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 55.635545][ T459] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.17: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 55.681411][ T446] EXT4-fs (loop2): unmounting filesystem. [ 55.695035][ T462] loop2: detected capacity change from 0 to 512 [ 55.703689][ T462] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.710506][ T462] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.721920][ T462] EXT4-fs (loop2): 1 truncate cleaned up [ 55.727548][ T462] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 55.738408][ T462] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.18: Siphash requires key [ 55.749749][ T462] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.18: Hash code is SIPHASH, but hash not in dirent [ 55.762188][ T462] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.18: Corrupt directory, running e2fsck is recommended [ 55.775296][ T462] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.18: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 55.797776][ T446] EXT4-fs (loop2): unmounting filesystem. [ 55.809836][ T465] loop2: detected capacity change from 0 to 512 [ 55.818588][ T465] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.825423][ T465] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.836181][ T465] EXT4-fs (loop2): 1 truncate cleaned up [ 55.841989][ T465] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 55.853723][ T465] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.19: Siphash requires key [ 55.864964][ T465] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.19: Hash code is SIPHASH, but hash not in dirent [ 55.877335][ T465] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.19: Corrupt directory, running e2fsck is recommended [ 55.890068][ T465] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.19: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8400896, rec_len=0, size=1024 fake=0 [ 55.913164][ T446] EXT4-fs (loop2): unmounting filesystem. [ 55.925846][ T468] loop2: detected capacity change from 0 to 512 [ 55.933206][ T468] EXT4-fs (loop2): Test dummy encryption mode enabled [ 55.940004][ T468] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.951419][ T468] EXT4-fs (loop2): 1 truncate cleaned up [ 55.957061][ T468] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 55.968728][ T468] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.20: Siphash requires key [ 55.980080][ T468] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.20: Hash code is SIPHASH, but hash not in dirent [ 55.992715][ T468] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.20: Corrupt directory, running e2fsck is recommended [ 56.005709][ T468] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.20: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.028126][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.040767][ T471] loop2: detected capacity change from 0 to 512 [ 56.049553][ T471] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.056717][ T471] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.067519][ T471] EXT4-fs (loop2): 1 truncate cleaned up [ 56.073312][ T471] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.084017][ T471] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.21: Siphash requires key [ 56.095224][ T471] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.21: Hash code is SIPHASH, but hash not in dirent [ 56.107617][ T471] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.21: Corrupt directory, running e2fsck is recommended [ 56.120364][ T471] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.21: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.143947][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.156199][ T474] loop2: detected capacity change from 0 to 512 [ 56.163978][ T474] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.170750][ T474] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.181869][ T474] EXT4-fs (loop2): 1 truncate cleaned up [ 56.187537][ T474] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.207287][ T474] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.22: Siphash requires key [ 56.218529][ T474] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.22: Hash code is SIPHASH, but hash not in dirent [ 56.230963][ T474] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.22: Corrupt directory, running e2fsck is recommended [ 56.243776][ T474] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.22: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.267345][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.279529][ T477] loop2: detected capacity change from 0 to 512 [ 56.288044][ T477] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.294955][ T477] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.306936][ T477] EXT4-fs (loop2): 1 truncate cleaned up [ 56.312839][ T477] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.324136][ T477] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.23: Siphash requires key [ 56.335325][ T477] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.23: Hash code is SIPHASH, but hash not in dirent [ 56.347703][ T477] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.23: Corrupt directory, running e2fsck is recommended [ 56.360439][ T477] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.23: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.383190][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.395869][ T480] loop2: detected capacity change from 0 to 512 [ 56.404594][ T480] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.411443][ T480] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.422228][ T480] EXT4-fs (loop2): 1 truncate cleaned up [ 56.427874][ T480] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.445965][ T480] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.24: Siphash requires key [ 56.457500][ T480] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.24: Hash code is SIPHASH, but hash not in dirent [ 56.469876][ T480] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.24: Corrupt directory, running e2fsck is recommended [ 56.482774][ T480] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.24: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.504988][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.519433][ T483] loop2: detected capacity change from 0 to 512 [ 56.528784][ T483] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.535645][ T483] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.546363][ T483] EXT4-fs (loop2): 1 truncate cleaned up [ 56.552640][ T483] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.563206][ T483] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.25: Siphash requires key [ 56.574462][ T483] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.25: Hash code is SIPHASH, but hash not in dirent [ 56.586803][ T483] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.25: Corrupt directory, running e2fsck is recommended [ 56.599573][ T483] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.25: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.622197][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.634735][ T486] loop2: detected capacity change from 0 to 512 [ 56.643928][ T486] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.650705][ T486] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.661478][ T486] EXT4-fs (loop2): 1 truncate cleaned up [ 56.667105][ T486] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.678206][ T486] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.26: Siphash requires key [ 56.689576][ T486] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.26: Hash code is SIPHASH, but hash not in dirent [ 56.701936][ T486] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.26: Corrupt directory, running e2fsck is recommended [ 56.714877][ T486] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.26: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1714368000, rec_len=27753, size=1024 fake=0 [ 56.737048][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.749770][ T489] loop2: detected capacity change from 0 to 512 [ 56.756594][ T489] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.763422][ T489] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.774078][ T489] EXT4-fs (loop2): 1 truncate cleaned up [ 56.779704][ T489] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.790202][ T489] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.27: Siphash requires key [ 56.801470][ T489] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.27: Hash code is SIPHASH, but hash not in dirent [ 56.813820][ T489] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.27: Corrupt directory, running e2fsck is recommended [ 56.826540][ T489] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.27: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.849005][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.861319][ T492] loop2: detected capacity change from 0 to 512 [ 56.869056][ T492] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.876044][ T492] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 56.886830][ T492] EXT4-fs (loop2): 1 truncate cleaned up [ 56.892658][ T492] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 56.903028][ T492] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.28: Siphash requires key [ 56.914674][ T492] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.28: Hash code is SIPHASH, but hash not in dirent [ 56.927071][ T492] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.28: Corrupt directory, running e2fsck is recommended [ 56.939782][ T492] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.28: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 56.962498][ T446] EXT4-fs (loop2): unmounting filesystem. [ 56.974957][ T495] loop2: detected capacity change from 0 to 512 [ 56.982583][ T495] EXT4-fs (loop2): Test dummy encryption mode enabled [ 56.989362][ T495] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.000049][ T495] EXT4-fs (loop2): 1 truncate cleaned up [ 57.005966][ T495] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.016973][ T495] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.29: Siphash requires key [ 57.028261][ T495] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.29: Hash code is SIPHASH, but hash not in dirent [ 57.040806][ T495] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.29: Corrupt directory, running e2fsck is recommended [ 57.053779][ T495] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.29: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 57.075761][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.088117][ T498] loop2: detected capacity change from 0 to 512 [ 57.095902][ T498] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.102744][ T498] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.113364][ T498] EXT4-fs (loop2): 1 truncate cleaned up [ 57.119080][ T498] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.129937][ T498] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.30: Siphash requires key [ 57.141278][ T498] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.30: Hash code is SIPHASH, but hash not in dirent [ 57.153792][ T498] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.30: Corrupt directory, running e2fsck is recommended [ 57.166654][ T498] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.30: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.189103][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.201130][ T501] loop2: detected capacity change from 0 to 512 [ 57.208510][ T501] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.215389][ T501] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.226107][ T501] EXT4-fs (loop2): 1 truncate cleaned up [ 57.232031][ T501] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.243552][ T501] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.31: Siphash requires key [ 57.254754][ T501] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.31: Hash code is SIPHASH, but hash not in dirent [ 57.267105][ T501] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.31: Corrupt directory, running e2fsck is recommended [ 57.279808][ T501] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.31: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 57.302701][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.315875][ T504] loop2: detected capacity change from 0 to 512 [ 57.322821][ T504] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.329743][ T504] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.340468][ T504] EXT4-fs (loop2): 1 truncate cleaned up [ 57.346168][ T504] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.356964][ T504] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.32: Siphash requires key [ 57.368477][ T504] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.32: Hash code is SIPHASH, but hash not in dirent [ 57.380991][ T504] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.32: Corrupt directory, running e2fsck is recommended [ 57.393761][ T504] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.32: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.416721][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.429129][ T507] loop2: detected capacity change from 0 to 512 [ 57.437945][ T507] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.444857][ T507] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.455554][ T507] EXT4-fs (loop2): 1 truncate cleaned up [ 57.462158][ T507] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.472616][ T507] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.33: Siphash requires key [ 57.483849][ T507] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.33: Hash code is SIPHASH, but hash not in dirent [ 57.496194][ T507] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.33: Corrupt directory, running e2fsck is recommended [ 57.508986][ T507] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.33: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.532028][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.544299][ T510] loop2: detected capacity change from 0 to 512 [ 57.552297][ T510] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.559102][ T510] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.569806][ T510] EXT4-fs (loop2): 1 truncate cleaned up [ 57.576130][ T510] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.587956][ T510] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.34: Siphash requires key [ 57.599247][ T510] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.34: Hash code is SIPHASH, but hash not in dirent [ 57.611586][ T510] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.34: Corrupt directory, running e2fsck is recommended [ 57.624390][ T510] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.34: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.646726][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.658868][ T513] loop2: detected capacity change from 0 to 512 [ 57.665787][ T513] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.673398][ T513] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.684255][ T513] EXT4-fs (loop2): 1 truncate cleaned up [ 57.689890][ T513] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.701649][ T513] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.35: Siphash requires key [ 57.712852][ T513] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.35: Hash code is SIPHASH, but hash not in dirent [ 57.725211][ T513] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.35: Corrupt directory, running e2fsck is recommended [ 57.737941][ T513] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.35: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.760188][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.773536][ T516] loop2: detected capacity change from 0 to 512 [ 57.780298][ T516] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.787173][ T516] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.797816][ T516] EXT4-fs (loop2): 1 truncate cleaned up [ 57.803574][ T516] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.814020][ T516] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.36: Siphash requires key [ 57.825244][ T516] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.36: Hash code is SIPHASH, but hash not in dirent [ 57.837613][ T516] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.36: Corrupt directory, running e2fsck is recommended [ 57.850378][ T516] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.36: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2147684352, rec_len=2083, size=1024 fake=0 [ 57.873038][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.885506][ T519] loop2: detected capacity change from 0 to 512 [ 57.892368][ T519] EXT4-fs (loop2): Test dummy encryption mode enabled [ 57.899221][ T519] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 57.909914][ T519] EXT4-fs (loop2): 1 truncate cleaned up [ 57.915768][ T519] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 57.926380][ T519] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.37: Siphash requires key [ 57.937665][ T519] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.37: Hash code is SIPHASH, but hash not in dirent [ 57.950106][ T519] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.37: Corrupt directory, running e2fsck is recommended [ 57.963032][ T519] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.37: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 57.985449][ T446] EXT4-fs (loop2): unmounting filesystem. [ 57.997738][ T522] loop2: detected capacity change from 0 to 512 [ 58.005597][ T522] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.012402][ T522] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.023083][ T522] EXT4-fs (loop2): 1 truncate cleaned up [ 58.028803][ T522] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.039245][ T522] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.38: Siphash requires key [ 58.050683][ T522] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.38: Hash code is SIPHASH, but hash not in dirent [ 58.063261][ T522] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.38: Corrupt directory, running e2fsck is recommended [ 58.076020][ T522] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.38: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 58.098364][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.110487][ T525] loop2: detected capacity change from 0 to 512 [ 58.118317][ T525] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.125274][ T525] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.135993][ T525] EXT4-fs (loop2): 1 truncate cleaned up [ 58.142044][ T525] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.153079][ T525] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.39: Siphash requires key [ 58.164320][ T525] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.39: Hash code is SIPHASH, but hash not in dirent [ 58.176695][ T525] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.39: Corrupt directory, running e2fsck is recommended [ 58.189519][ T525] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.39: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.212159][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.224592][ T528] loop2: detected capacity change from 0 to 512 [ 58.231901][ T528] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.238737][ T528] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.249438][ T528] EXT4-fs (loop2): 1 truncate cleaned up [ 58.255255][ T528] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.265751][ T528] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.40: Siphash requires key [ 58.277472][ T528] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.40: Hash code is SIPHASH, but hash not in dirent [ 58.290039][ T528] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.40: Corrupt directory, running e2fsck is recommended [ 58.302860][ T528] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.40: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.325061][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.337327][ T531] loop2: detected capacity change from 0 to 512 [ 58.345265][ T531] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.352109][ T531] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.362891][ T531] EXT4-fs (loop2): 1 truncate cleaned up [ 58.368516][ T531] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.380764][ T531] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.41: Siphash requires key [ 58.392149][ T531] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.41: Hash code is SIPHASH, but hash not in dirent [ 58.404713][ T531] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.41: Corrupt directory, running e2fsck is recommended [ 58.417673][ T531] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.41: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 58.440040][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.452244][ T534] loop2: detected capacity change from 0 to 512 [ 58.460416][ T534] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.467387][ T534] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.478328][ T534] EXT4-fs (loop2): 1 truncate cleaned up [ 58.484206][ T534] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.495136][ T534] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.42: Siphash requires key [ 58.506535][ T534] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.42: Hash code is SIPHASH, but hash not in dirent [ 58.518938][ T534] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.42: Corrupt directory, running e2fsck is recommended [ 58.531776][ T534] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.42: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.554520][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.566807][ T537] loop2: detected capacity change from 0 to 512 [ 58.574686][ T537] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.581657][ T537] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.592415][ T537] EXT4-fs (loop2): 1 truncate cleaned up [ 58.598057][ T537] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.609370][ T537] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.43: Siphash requires key [ 58.620594][ T537] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.43: Hash code is SIPHASH, but hash not in dirent [ 58.632968][ T537] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.43: Corrupt directory, running e2fsck is recommended [ 58.645696][ T537] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.43: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.668014][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.682347][ T540] loop2: detected capacity change from 0 to 512 [ 58.689200][ T540] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.696435][ T540] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.707280][ T540] EXT4-fs (loop2): 1 truncate cleaned up [ 58.713075][ T540] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.723698][ T540] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.44: Siphash requires key [ 58.734904][ T540] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.44: Hash code is SIPHASH, but hash not in dirent [ 58.747393][ T540] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.44: Corrupt directory, running e2fsck is recommended [ 58.760151][ T540] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.44: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 58.782641][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.795773][ T543] loop2: detected capacity change from 0 to 512 [ 58.802687][ T543] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.809480][ T543] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.820096][ T543] EXT4-fs (loop2): 1 truncate cleaned up [ 58.825790][ T543] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.836329][ T543] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.45: Siphash requires key [ 58.847768][ T543] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.45: Hash code is SIPHASH, but hash not in dirent [ 58.860179][ T543] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.45: Corrupt directory, running e2fsck is recommended [ 58.872926][ T543] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.45: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 58.895269][ T446] EXT4-fs (loop2): unmounting filesystem. [ 58.907762][ T546] loop2: detected capacity change from 0 to 512 [ 58.917084][ T546] EXT4-fs (loop2): Test dummy encryption mode enabled [ 58.923952][ T546] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.934844][ T546] EXT4-fs (loop2): 1 truncate cleaned up [ 58.940504][ T546] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 58.952545][ T546] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.46: Siphash requires key [ 58.963865][ T546] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.46: Hash code is SIPHASH, but hash not in dirent [ 58.976654][ T546] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.46: Corrupt directory, running e2fsck is recommended [ 58.989398][ T546] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.46: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1364768768, rec_len=49154, size=1024 fake=0 [ 59.011826][ T446] EXT4-fs (loop2): unmounting filesystem. [ 59.024099][ T549] loop2: detected capacity change from 0 to 512 [ 59.030992][ T549] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.037841][ T549] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.048590][ T549] EXT4-fs (loop2): 1 truncate cleaned up [ 59.054344][ T549] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 59.065111][ T549] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.47: Siphash requires key [ 59.076341][ T549] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.47: Hash code is SIPHASH, but hash not in dirent [ 59.088833][ T549] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.47: Corrupt directory, running e2fsck is recommended [ 59.101579][ T549] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.47: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.124067][ T446] EXT4-fs (loop2): unmounting filesystem. [ 59.136064][ T552] loop2: detected capacity change from 0 to 512 2025/06/26 02:58:21 executed programs: 34 [ 59.144711][ T552] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.151568][ T552] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.162298][ T552] EXT4-fs (loop2): 1 truncate cleaned up [ 59.169798][ T552] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.48: Siphash requires key [ 59.181938][ T552] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.48: Hash code is SIPHASH, but hash not in dirent [ 59.194457][ T552] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.48: Corrupt directory, running e2fsck is recommended [ 59.207436][ T552] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.48: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.235776][ T555] loop2: detected capacity change from 0 to 512 [ 59.244048][ T555] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.251041][ T555] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.261772][ T555] EXT4-fs (loop2): 1 truncate cleaned up [ 59.269360][ T555] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.49: Siphash requires key [ 59.280764][ T555] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.49: Hash code is SIPHASH, but hash not in dirent [ 59.293147][ T555] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.49: Corrupt directory, running e2fsck is recommended [ 59.305839][ T555] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.49: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 59.334058][ T558] loop2: detected capacity change from 0 to 512 [ 59.340883][ T558] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.347710][ T558] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.358414][ T558] EXT4-fs (loop2): 1 truncate cleaned up [ 59.366496][ T558] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.50: Siphash requires key [ 59.377797][ T558] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.50: Hash code is SIPHASH, but hash not in dirent [ 59.390261][ T558] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.50: Corrupt directory, running e2fsck is recommended [ 59.402970][ T558] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.50: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.431973][ T561] loop2: detected capacity change from 0 to 512 [ 59.440579][ T561] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.447395][ T561] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.458023][ T561] EXT4-fs (loop2): 1 truncate cleaned up [ 59.466073][ T561] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.51: Siphash requires key [ 59.477757][ T561] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.51: Hash code is SIPHASH, but hash not in dirent [ 59.490222][ T561] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.51: Corrupt directory, running e2fsck is recommended [ 59.502970][ T561] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.51: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.531667][ T564] loop2: detected capacity change from 0 to 512 [ 59.539474][ T564] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.546486][ T564] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.557251][ T564] EXT4-fs (loop2): 1 truncate cleaned up [ 59.564973][ T564] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.52: Siphash requires key [ 59.576288][ T564] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.52: Hash code is SIPHASH, but hash not in dirent [ 59.588733][ T564] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.52: Corrupt directory, running e2fsck is recommended [ 59.601608][ T564] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.52: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 59.630224][ T567] loop2: detected capacity change from 0 to 512 [ 59.638415][ T567] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.645341][ T567] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.656115][ T567] EXT4-fs (loop2): 1 truncate cleaned up [ 59.663623][ T567] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.53: Siphash requires key [ 59.674984][ T567] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.53: Hash code is SIPHASH, but hash not in dirent [ 59.687526][ T567] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.53: Corrupt directory, running e2fsck is recommended [ 59.700309][ T567] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.53: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 59.728777][ T570] loop2: detected capacity change from 0 to 512 [ 59.736680][ T570] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.743514][ T570] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.754258][ T570] EXT4-fs (loop2): 1 truncate cleaned up [ 59.761840][ T570] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.54: Siphash requires key [ 59.773911][ T570] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.54: Hash code is SIPHASH, but hash not in dirent [ 59.786286][ T570] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.54: Corrupt directory, running e2fsck is recommended [ 59.798984][ T570] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.54: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.827603][ T573] loop2: detected capacity change from 0 to 512 [ 59.834654][ T573] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.841649][ T573] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.852544][ T573] EXT4-fs (loop2): 1 truncate cleaned up [ 59.859955][ T573] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.55: Siphash requires key [ 59.871216][ T573] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.55: Hash code is SIPHASH, but hash not in dirent [ 59.883786][ T573] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.55: Corrupt directory, running e2fsck is recommended [ 59.896563][ T573] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.55: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 59.925708][ T576] loop2: detected capacity change from 0 to 512 [ 59.932549][ T576] EXT4-fs (loop2): Test dummy encryption mode enabled [ 59.939396][ T576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.950144][ T576] EXT4-fs (loop2): 1 truncate cleaned up [ 59.957944][ T576] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.56: Siphash requires key [ 59.969356][ T576] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.56: Hash code is SIPHASH, but hash not in dirent [ 59.981894][ T576] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.56: Corrupt directory, running e2fsck is recommended [ 59.995077][ T576] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.56: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 60.023507][ T579] loop2: detected capacity change from 0 to 512 [ 60.031410][ T579] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.038188][ T579] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.048966][ T579] EXT4-fs (loop2): 1 truncate cleaned up [ 60.056529][ T579] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.57: Siphash requires key [ 60.067961][ T579] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.57: Hash code is SIPHASH, but hash not in dirent [ 60.080500][ T579] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.57: Corrupt directory, running e2fsck is recommended [ 60.093314][ T579] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.57: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 60.122196][ T582] loop2: detected capacity change from 0 to 512 [ 60.129974][ T582] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.136809][ T582] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.147415][ T582] EXT4-fs (loop2): 1 truncate cleaned up [ 60.155003][ T582] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.58: Siphash requires key [ 60.166801][ T582] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.58: Hash code is SIPHASH, but hash not in dirent [ 60.179218][ T582] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.58: Corrupt directory, running e2fsck is recommended [ 60.191908][ T582] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.58: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.220641][ T585] loop2: detected capacity change from 0 to 512 [ 60.227460][ T585] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.234497][ T585] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.245260][ T585] EXT4-fs (loop2): 1 truncate cleaned up [ 60.253397][ T585] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.59: Siphash requires key [ 60.264688][ T585] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.59: Hash code is SIPHASH, but hash not in dirent [ 60.277765][ T585] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.59: Corrupt directory, running e2fsck is recommended [ 60.290616][ T585] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.59: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.319914][ T588] loop2: detected capacity change from 0 to 512 [ 60.328600][ T588] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.335473][ T588] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.346426][ T588] EXT4-fs (loop2): 1 truncate cleaned up [ 60.354934][ T588] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.60: Siphash requires key [ 60.366825][ T588] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.60: Hash code is SIPHASH, but hash not in dirent [ 60.379338][ T588] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.60: Corrupt directory, running e2fsck is recommended [ 60.392246][ T588] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.60: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1665819136, rec_len=26166, size=1024 fake=0 [ 60.421205][ T591] loop2: detected capacity change from 0 to 512 [ 60.427964][ T591] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.434831][ T591] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.445452][ T591] EXT4-fs (loop2): 1 truncate cleaned up [ 60.452996][ T591] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.61: Siphash requires key [ 60.464520][ T591] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.61: Hash code is SIPHASH, but hash not in dirent [ 60.477021][ T591] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.61: Corrupt directory, running e2fsck is recommended [ 60.489759][ T591] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.61: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.518746][ T594] loop2: detected capacity change from 0 to 512 [ 60.527474][ T594] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.534314][ T594] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.544900][ T594] EXT4-fs (loop2): 1 truncate cleaned up [ 60.552755][ T594] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.62: Siphash requires key [ 60.564040][ T594] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.62: Hash code is SIPHASH, but hash not in dirent [ 60.576606][ T594] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.62: Corrupt directory, running e2fsck is recommended [ 60.589355][ T594] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.62: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1364768768, rec_len=49154, size=1024 fake=0 [ 60.617707][ T597] loop2: detected capacity change from 0 to 512 [ 60.626519][ T597] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.633404][ T597] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.644165][ T597] EXT4-fs (loop2): 1 truncate cleaned up [ 60.652819][ T597] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.63: Siphash requires key [ 60.664242][ T597] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.63: Hash code is SIPHASH, but hash not in dirent [ 60.676608][ T597] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.63: Corrupt directory, running e2fsck is recommended [ 60.689461][ T597] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.63: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.719039][ T600] loop2: detected capacity change from 0 to 512 [ 60.727858][ T600] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.734707][ T600] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.745337][ T600] EXT4-fs (loop2): 1 truncate cleaned up [ 60.752918][ T600] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.64: Siphash requires key [ 60.764296][ T600] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.64: Hash code is SIPHASH, but hash not in dirent [ 60.776758][ T600] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.64: Corrupt directory, running e2fsck is recommended [ 60.789604][ T600] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.64: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.817716][ T603] loop2: detected capacity change from 0 to 512 [ 60.825540][ T603] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.832391][ T603] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.842986][ T603] EXT4-fs (loop2): 1 truncate cleaned up [ 60.850372][ T603] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.65: Siphash requires key [ 60.861792][ T603] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.65: Hash code is SIPHASH, but hash not in dirent [ 60.874317][ T603] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.65: Corrupt directory, running e2fsck is recommended [ 60.887240][ T603] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.65: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 60.918733][ T606] loop2: detected capacity change from 0 to 512 [ 60.926981][ T606] EXT4-fs (loop2): Test dummy encryption mode enabled [ 60.934003][ T606] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.944809][ T606] EXT4-fs (loop2): 1 truncate cleaned up [ 60.953215][ T606] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.66: Siphash requires key [ 60.964748][ T606] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.66: Hash code is SIPHASH, but hash not in dirent [ 60.977089][ T606] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.66: Corrupt directory, running e2fsck is recommended [ 60.989821][ T606] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.66: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.018328][ T609] loop2: detected capacity change from 0 to 512 [ 61.026235][ T609] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.033225][ T609] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.044045][ T609] EXT4-fs (loop2): 1 truncate cleaned up [ 61.051669][ T609] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.67: Siphash requires key [ 61.063247][ T609] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.67: Hash code is SIPHASH, but hash not in dirent [ 61.075734][ T609] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.67: Corrupt directory, running e2fsck is recommended [ 61.088585][ T609] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.67: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.117445][ T612] loop2: detected capacity change from 0 to 512 [ 61.125279][ T612] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.132138][ T612] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.142733][ T612] EXT4-fs (loop2): 1 truncate cleaned up [ 61.150212][ T612] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.68: Siphash requires key [ 61.161533][ T612] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.68: Hash code is SIPHASH, but hash not in dirent [ 61.174053][ T612] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.68: Corrupt directory, running e2fsck is recommended [ 61.186989][ T612] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.68: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 61.215484][ T615] loop2: detected capacity change from 0 to 512 [ 61.224170][ T615] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.230988][ T615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.241650][ T615] EXT4-fs (loop2): 1 truncate cleaned up [ 61.249176][ T615] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.69: Siphash requires key [ 61.260571][ T615] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.69: Hash code is SIPHASH, but hash not in dirent [ 61.273081][ T615] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.69: Corrupt directory, running e2fsck is recommended [ 61.285831][ T615] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.69: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=768, rec_len=0, size=1024 fake=0 [ 61.314213][ T618] loop2: detected capacity change from 0 to 512 [ 61.322210][ T618] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.328989][ T618] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.339727][ T618] EXT4-fs (loop2): 1 truncate cleaned up [ 61.347537][ T618] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.70: Siphash requires key [ 61.359276][ T618] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.70: Hash code is SIPHASH, but hash not in dirent [ 61.371781][ T618] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.70: Corrupt directory, running e2fsck is recommended [ 61.384545][ T618] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.70: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 61.413818][ T621] loop2: detected capacity change from 0 to 512 [ 61.420666][ T621] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.427553][ T621] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.438349][ T621] EXT4-fs (loop2): 1 truncate cleaned up [ 61.445859][ T621] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.71: Siphash requires key [ 61.457395][ T621] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.71: Hash code is SIPHASH, but hash not in dirent [ 61.470207][ T621] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.71: Corrupt directory, running e2fsck is recommended [ 61.482969][ T621] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.71: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.511944][ T624] loop2: detected capacity change from 0 to 512 [ 61.519718][ T624] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.526747][ T624] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.537468][ T624] EXT4-fs (loop2): 1 truncate cleaned up [ 61.545186][ T624] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.72: Siphash requires key [ 61.556510][ T624] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.72: Hash code is SIPHASH, but hash not in dirent [ 61.568955][ T624] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.72: Corrupt directory, running e2fsck is recommended [ 61.581721][ T624] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.72: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 61.610077][ T627] loop2: detected capacity change from 0 to 512 [ 61.618797][ T627] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.625679][ T627] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.636350][ T627] EXT4-fs (loop2): 1 truncate cleaned up [ 61.644513][ T627] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.73: Siphash requires key [ 61.655859][ T627] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.73: Hash code is SIPHASH, but hash not in dirent [ 61.668332][ T627] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.73: Corrupt directory, running e2fsck is recommended [ 61.681077][ T627] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.73: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.709304][ T630] loop2: detected capacity change from 0 to 512 [ 61.717379][ T630] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.724285][ T630] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.734970][ T630] EXT4-fs (loop2): 1 truncate cleaned up [ 61.742952][ T630] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.74: Siphash requires key [ 61.754202][ T630] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.74: Hash code is SIPHASH, but hash not in dirent [ 61.766900][ T630] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.74: Corrupt directory, running e2fsck is recommended [ 61.779697][ T630] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.74: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 61.808698][ T633] loop2: detected capacity change from 0 to 512 [ 61.817434][ T633] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.824351][ T633] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.835221][ T633] EXT4-fs (loop2): 1 truncate cleaned up [ 61.843776][ T633] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.75: Siphash requires key [ 61.854990][ T633] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.75: Hash code is SIPHASH, but hash not in dirent [ 61.867351][ T633] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.75: Corrupt directory, running e2fsck is recommended [ 61.880062][ T633] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.75: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 61.909119][ T636] loop2: detected capacity change from 0 to 512 [ 61.916913][ T636] EXT4-fs (loop2): Test dummy encryption mode enabled [ 61.924105][ T636] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.935123][ T636] EXT4-fs (loop2): 1 truncate cleaned up [ 61.942737][ T636] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.76: Siphash requires key [ 61.954582][ T636] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.76: Hash code is SIPHASH, but hash not in dirent [ 61.967075][ T636] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.76: Corrupt directory, running e2fsck is recommended [ 61.979842][ T636] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.76: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.015955][ T639] loop2: detected capacity change from 0 to 512 [ 62.024857][ T639] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.031759][ T639] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.042553][ T639] EXT4-fs (loop2): 1 truncate cleaned up [ 62.050057][ T639] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.77: Siphash requires key [ 62.061277][ T639] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.77: Hash code is SIPHASH, but hash not in dirent [ 62.073899][ T639] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.77: Corrupt directory, running e2fsck is recommended [ 62.086683][ T639] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.77: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.115315][ T642] loop2: detected capacity change from 0 to 512 [ 62.123077][ T642] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.130236][ T642] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.141230][ T642] EXT4-fs (loop2): 1 truncate cleaned up [ 62.148694][ T642] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.78: Siphash requires key [ 62.160032][ T642] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.78: Hash code is SIPHASH, but hash not in dirent [ 62.172538][ T642] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.78: Corrupt directory, running e2fsck is recommended [ 62.185268][ T642] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.78: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.214108][ T645] loop2: detected capacity change from 0 to 512 [ 62.220922][ T645] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.227748][ T645] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.238337][ T645] EXT4-fs (loop2): 1 truncate cleaned up [ 62.245950][ T645] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.79: Siphash requires key [ 62.257330][ T645] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.79: Hash code is SIPHASH, but hash not in dirent [ 62.269809][ T645] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.79: Corrupt directory, running e2fsck is recommended [ 62.282569][ T645] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.79: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 62.311132][ T648] loop2: detected capacity change from 0 to 512 [ 62.318862][ T648] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.325672][ T648] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.336244][ T648] EXT4-fs (loop2): 1 truncate cleaned up [ 62.343851][ T648] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.80: Siphash requires key [ 62.355118][ T648] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.80: Hash code is SIPHASH, but hash not in dirent [ 62.368080][ T648] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.80: Corrupt directory, running e2fsck is recommended [ 62.380906][ T648] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.80: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=2054779648, rec_len=27999, size=1024 fake=0 [ 62.409307][ T651] loop2: detected capacity change from 0 to 512 [ 62.417129][ T651] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.423948][ T651] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.434730][ T651] EXT4-fs (loop2): 1 truncate cleaned up [ 62.443472][ T651] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.81: Siphash requires key [ 62.454692][ T651] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.81: Hash code is SIPHASH, but hash not in dirent [ 62.467099][ T651] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.81: Corrupt directory, running e2fsck is recommended [ 62.479803][ T651] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.81: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8192, rec_len=0, size=1024 fake=0 [ 62.509386][ T654] loop2: detected capacity change from 0 to 512 [ 62.516230][ T654] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.523267][ T654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.534046][ T654] EXT4-fs (loop2): 1 truncate cleaned up [ 62.542116][ T654] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.82: Siphash requires key [ 62.553627][ T654] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.82: Hash code is SIPHASH, but hash not in dirent [ 62.566250][ T654] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.82: Corrupt directory, running e2fsck is recommended [ 62.579067][ T654] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.82: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.607726][ T657] loop2: detected capacity change from 0 to 512 [ 62.616686][ T657] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.623516][ T657] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.634117][ T657] EXT4-fs (loop2): 1 truncate cleaned up [ 62.642264][ T657] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.83: Siphash requires key [ 62.653503][ T657] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.83: Hash code is SIPHASH, but hash not in dirent [ 62.665986][ T657] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.83: Corrupt directory, running e2fsck is recommended [ 62.679093][ T657] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.83: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 62.708234][ T660] loop2: detected capacity change from 0 to 512 [ 62.716370][ T660] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.723236][ T660] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.733952][ T660] EXT4-fs (loop2): 1 truncate cleaned up [ 62.741726][ T660] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.84: Siphash requires key [ 62.753046][ T660] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.84: Hash code is SIPHASH, but hash not in dirent [ 62.765702][ T660] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.84: Corrupt directory, running e2fsck is recommended [ 62.778523][ T660] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.84: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=4308992, rec_len=0, size=1024 fake=0 [ 62.807927][ T663] loop2: detected capacity change from 0 to 512 [ 62.815722][ T663] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.822588][ T663] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.833331][ T663] EXT4-fs (loop2): 1 truncate cleaned up [ 62.841323][ T663] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.85: Siphash requires key [ 62.852556][ T663] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.85: Hash code is SIPHASH, but hash not in dirent [ 62.864958][ T663] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.85: Corrupt directory, running e2fsck is recommended [ 62.877797][ T663] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.85: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 62.906594][ T666] loop2: detected capacity change from 0 to 512 [ 62.915459][ T666] EXT4-fs (loop2): Test dummy encryption mode enabled [ 62.922563][ T666] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.933351][ T666] EXT4-fs (loop2): 1 truncate cleaned up [ 62.942209][ T666] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.86: Siphash requires key [ 62.953995][ T666] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.86: Hash code is SIPHASH, but hash not in dirent [ 62.966558][ T666] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.86: Corrupt directory, running e2fsck is recommended [ 62.979342][ T666] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.86: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.010649][ T669] loop2: detected capacity change from 0 to 512 [ 63.023280][ T669] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.030081][ T669] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.041166][ T669] EXT4-fs (loop2): 1 truncate cleaned up [ 63.048690][ T669] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.87: Siphash requires key [ 63.060062][ T669] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.87: Hash code is SIPHASH, but hash not in dirent [ 63.072581][ T669] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.87: Corrupt directory, running e2fsck is recommended [ 63.085371][ T669] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.87: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 63.113580][ T672] loop2: detected capacity change from 0 to 512 [ 63.121309][ T672] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.128095][ T672] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.138753][ T672] EXT4-fs (loop2): 1 truncate cleaned up [ 63.147288][ T672] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.88: Siphash requires key [ 63.158560][ T672] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.88: Hash code is SIPHASH, but hash not in dirent [ 63.171062][ T672] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.88: Corrupt directory, running e2fsck is recommended [ 63.183882][ T672] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.88: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.212038][ T675] loop2: detected capacity change from 0 to 512 [ 63.219876][ T675] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.226705][ T675] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.237296][ T675] EXT4-fs (loop2): 1 truncate cleaned up [ 63.244906][ T675] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.89: Siphash requires key [ 63.256144][ T675] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.89: Hash code is SIPHASH, but hash not in dirent [ 63.268664][ T675] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.89: Corrupt directory, running e2fsck is recommended [ 63.281442][ T675] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.89: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.309598][ T678] loop2: detected capacity change from 0 to 512 [ 63.318536][ T678] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.325427][ T678] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.336110][ T678] EXT4-fs (loop2): 1 truncate cleaned up [ 63.343600][ T678] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.90: Siphash requires key [ 63.354930][ T678] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.90: Hash code is SIPHASH, but hash not in dirent [ 63.367374][ T678] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.90: Corrupt directory, running e2fsck is recommended [ 63.380470][ T678] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.90: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.408796][ T681] loop2: detected capacity change from 0 to 512 [ 63.416641][ T681] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.423613][ T681] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.434313][ T681] EXT4-fs (loop2): 1 truncate cleaned up [ 63.442052][ T681] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.91: Siphash requires key [ 63.454238][ T681] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.91: Hash code is SIPHASH, but hash not in dirent [ 63.466687][ T681] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.91: Corrupt directory, running e2fsck is recommended [ 63.479624][ T681] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.91: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.508755][ T684] loop2: detected capacity change from 0 to 512 [ 63.515610][ T684] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.522569][ T684] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.533286][ T684] EXT4-fs (loop2): 1 truncate cleaned up [ 63.541441][ T684] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.92: Siphash requires key [ 63.552743][ T684] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.92: Hash code is SIPHASH, but hash not in dirent [ 63.565240][ T684] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.92: Corrupt directory, running e2fsck is recommended [ 63.578022][ T684] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.92: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.606879][ T687] loop2: detected capacity change from 0 to 512 [ 63.615531][ T687] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.622424][ T687] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.633086][ T687] EXT4-fs (loop2): 1 truncate cleaned up [ 63.640506][ T687] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.93: Siphash requires key [ 63.651760][ T687] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.93: Hash code is SIPHASH, but hash not in dirent [ 63.664298][ T687] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.93: Corrupt directory, running e2fsck is recommended [ 63.677123][ T687] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.93: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=1342160128, rec_len=18628, size=1024 fake=0 [ 63.706434][ T690] loop2: detected capacity change from 0 to 512 [ 63.714227][ T690] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.721153][ T690] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.731863][ T690] EXT4-fs (loop2): 1 truncate cleaned up [ 63.739294][ T690] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.94: Siphash requires key [ 63.750548][ T690] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.94: Hash code is SIPHASH, but hash not in dirent [ 63.763109][ T690] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.94: Corrupt directory, running e2fsck is recommended [ 63.776012][ T690] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.94: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 63.804652][ T693] loop2: detected capacity change from 0 to 512 [ 63.813580][ T693] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.820372][ T693] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.831776][ T693] EXT4-fs (loop2): 1 truncate cleaned up [ 63.839309][ T693] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.95: Siphash requires key [ 63.850588][ T693] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.95: Hash code is SIPHASH, but hash not in dirent [ 63.862950][ T693] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.95: Corrupt directory, running e2fsck is recommended [ 63.876022][ T693] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.95: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 63.904586][ T696] loop2: detected capacity change from 0 to 512 [ 63.912876][ T696] EXT4-fs (loop2): Test dummy encryption mode enabled [ 63.919667][ T696] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.930397][ T696] EXT4-fs (loop2): 1 truncate cleaned up [ 63.938223][ T696] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.96: Siphash requires key [ 63.949986][ T696] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.96: Hash code is SIPHASH, but hash not in dirent [ 63.962642][ T696] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.96: Corrupt directory, running e2fsck is recommended [ 63.975513][ T696] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.96: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.004238][ T699] loop2: detected capacity change from 0 to 512 [ 64.013003][ T699] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.019823][ T699] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.030635][ T699] EXT4-fs (loop2): 1 truncate cleaned up [ 64.038532][ T699] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.97: Siphash requires key [ 64.050377][ T699] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.97: Hash code is SIPHASH, but hash not in dirent [ 64.063173][ T699] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.97: Corrupt directory, running e2fsck is recommended [ 64.075922][ T699] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.97: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 64.104409][ T702] loop2: detected capacity change from 0 to 512 [ 64.111378][ T702] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.118204][ T702] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.128934][ T702] EXT4-fs (loop2): 1 truncate cleaned up [ 64.136685][ T702] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.98: Siphash requires key [ 64.148483][ T702] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.98: Hash code is SIPHASH, but hash not in dirent [ 64.160936][ T702] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.98: Corrupt directory, running e2fsck is recommended [ 64.173756][ T702] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.98: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.202393][ T705] loop2: detected capacity change from 0 to 512 [ 64.210452][ T705] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.217305][ T705] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode 2025/06/26 02:58:26 executed programs: 85 [ 64.228004][ T705] EXT4-fs (loop2): 1 truncate cleaned up [ 64.236209][ T705] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.99: Siphash requires key [ 64.247570][ T705] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.99: Hash code is SIPHASH, but hash not in dirent [ 64.260023][ T705] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.99: Corrupt directory, running e2fsck is recommended [ 64.272899][ T705] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.99: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=8400896, rec_len=0, size=1024 fake=0 [ 64.302243][ T708] loop2: detected capacity change from 0 to 512 [ 64.310755][ T708] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.317654][ T708] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.328286][ T708] EXT4-fs (loop2): 1 truncate cleaned up [ 64.336025][ T708] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.100: Siphash requires key [ 64.347508][ T708] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.100: Hash code is SIPHASH, but hash not in dirent [ 64.360084][ T708] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.100: Corrupt directory, running e2fsck is recommended [ 64.373264][ T708] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.100: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=4294967040, rec_len=65535, size=1024 fake=0 [ 64.403934][ T711] loop2: detected capacity change from 0 to 512 [ 64.411805][ T711] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.418593][ T711] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.429254][ T711] EXT4-fs (loop2): 1 truncate cleaned up [ 64.437068][ T711] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.101: Siphash requires key [ 64.448300][ T711] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.101: Hash code is SIPHASH, but hash not in dirent [ 64.460856][ T711] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.101: Corrupt directory, running e2fsck is recommended [ 64.473702][ T711] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.101: path (unknown): bad entry in directory: rec_len % 4 != 0 - offset=1023, inode=1681543936, rec_len=29545, size=1024 fake=0 [ 64.503886][ T714] loop2: detected capacity change from 0 to 512 [ 64.513394][ T714] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.520189][ T714] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.531156][ T714] EXT4-fs (loop2): 1 truncate cleaned up [ 64.538744][ T714] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.102: Siphash requires key [ 64.550148][ T714] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.102: Hash code is SIPHASH, but hash not in dirent [ 64.562735][ T714] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.102: Corrupt directory, running e2fsck is recommended [ 64.575635][ T714] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.102: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.606888][ T717] loop2: detected capacity change from 0 to 512 [ 64.613763][ T717] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.620585][ T717] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.631468][ T717] EXT4-fs (loop2): 1 truncate cleaned up [ 64.642110][ T717] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.103: Siphash requires key [ 64.653601][ T717] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.103: Hash code is SIPHASH, but hash not in dirent [ 64.666073][ T717] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.103: Corrupt directory, running e2fsck is recommended [ 64.678898][ T717] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.103: path (unknown): bad entry in directory: directory entry overrun - offset=1023, inode=8514816, rec_len=6656, size=1024 fake=0 [ 64.708066][ T720] loop2: detected capacity change from 0 to 512 [ 64.715775][ T720] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.722619][ T720] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.733381][ T720] EXT4-fs (loop2): 1 truncate cleaned up [ 64.742575][ T720] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.104: Siphash requires key [ 64.753869][ T720] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.104: Hash code is SIPHASH, but hash not in dirent [ 64.766307][ T720] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.104: Corrupt directory, running e2fsck is recommended [ 64.779234][ T720] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.104: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.808448][ T723] loop2: detected capacity change from 0 to 512 [ 64.815308][ T723] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.822303][ T723] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.832990][ T723] EXT4-fs (loop2): 1 truncate cleaned up [ 64.840513][ T723] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.105: Siphash requires key [ 64.852592][ T723] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.105: Hash code is SIPHASH, but hash not in dirent [ 64.865107][ T723] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.105: Corrupt directory, running e2fsck is recommended [ 64.878231][ T723] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.105: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 64.907119][ T726] loop2: detected capacity change from 0 to 512 [ 64.914001][ T726] EXT4-fs (loop2): Test dummy encryption mode enabled [ 64.921060][ T726] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.931993][ T726] EXT4-fs (loop2): 1 truncate cleaned up [ 64.939590][ T726] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.106: Siphash requires key [ 64.952482][ T726] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.106: Hash code is SIPHASH, but hash not in dirent [ 64.964961][ T726] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.106: Corrupt directory, running e2fsck is recommended [ 64.977759][ T726] EXT4-fs error (device loop2): ext4_readdir:263: inode #2: block 255: comm syz.2.106: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=1023, inode=0, rec_len=0, size=1024 fake=0 [ 65.006494][ T729] loop2: detected capacity change from 0 to 512 [ 65.014221][ T729] EXT4-fs (loop2): Test dummy encryption mode enabled [ 65.021175][ T729] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.032244][ T729] EXT4-fs (loop2): 1 truncate cleaned up [ 65.039679][ T729] EXT4-fs warning (device loop2): __ext4fs_dirhash:270: inode #2: comm syz.2.107: Siphash requires key [ 65.051645][ T729] EXT4-fs warning (device loop2): dx_probe:845: inode #2: comm syz.2.107: Hash code is SIPHASH, but hash not in dirent [ 65.064105][ T729] EXT4-fs warning (device loop2): dx_probe:966: inode #2: comm syz.2.107: Corrupt directory, running e2fsck is recommended